CREST Practitioner Security Analyst & CREST Registered Tester (CPSA-CRT)

Provided by

About the course

The InfoSec Skills CPSA-CRT course bundle leads to the CREST Practitioner Security Analyst (CPSA) examination and beyond onto the CREST Registered Tester (CRT) examination, once the candidate has gained sufficient practical experience.

The candidate will learn how to perform intermediate level infrastructure and web application security testing and methods to identify common web application security vulnerabilities. This course prepares the student for a career in Pentration Testing and provides all of the tools and teaches the techniques needed by a practicing professional.

Following this course a student may challenge the CREST core skills exam resulting in the CREST Practitioner Security Analyst (CPSA) professional qualification, which is a pre-requisite for the CREST Registered Tester (CRT) professional qualification. The CRT exam can be challenged later, once more experience has been gained in real life scenarios.

Who should attend?

  • Aspiring information security personnel who wish to be part of a PenTest team
  • System administrators who are responding to attacks
  • Incident handlers who wish to expand their knowledge into Penetration Testing and Digital Forensics
  • Government departments who wish to raise and baseline skills across all security teams
  • Law enforcement officers or detectives who want to expand their investigative skills
  • Information security managers who would like to brush up on the latest techniques and processes in order to understand information security implications
  • Anyone meeting the pre-requisites who is considering a career in Penetration Testing

Prerequisites

A good appreciation of the technical aspects of ICT and one year’s experience in network / server administration.

Course Contents

The course consists of nine modules:

  • Module 1 – Soft Skills and Assessment Management
  • Module 2 – Core Technical Skills
  • Module 3 – Background Information Gathering & Open Source
  • Module 4 – Networking Equipment
  • Module 5 – Microsoft Windows Security Assessment
  • Module 6 – Unix Security Assessment
  • Module 7 – Web Technologies
  • Module 8 – Web Testing Methodologies
  • Module 9 - Web Testing Techniques
  • Module 10 – Databases
  • Module 11 – CPSA exam preparation, CPSA mock exam, CRT exam preparation, CRT mock exam

Assessment

Continual assessment, with topic quizzes and module tests, ensure that you understand the knowledge and learn the skills delivered in each module.

Course Materials

On attending this course you will be provided with:

  • Full colour, wiro bound course book containing all course slides and notes
  • PenTesting tools and VMs all wrapped up into an .ISO image
  • Exercise files

These are yours to keep so you can re-run the course as many times as you wish or use them for future reference.

Related article

Is the online Cyber Security MSc from the University of Liverpool the right path for you? If you are looking to take the next step in your IT caree...